Analysis

  • max time kernel
    38s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04/12/2022, 01:23

General

  • Target

    f1879599f1fde03fa1f1db46364c2d0ff67e79507094f36b413790fe72159e33.exe

  • Size

    69KB

  • MD5

    bc3812883dc8c0dc2e55f8a7aa6fe782

  • SHA1

    cb61c72b438b5f4566c474a262518892521068cb

  • SHA256

    f1879599f1fde03fa1f1db46364c2d0ff67e79507094f36b413790fe72159e33

  • SHA512

    fafad395e94c0d647b00613dc91ddcdfd86ad2d0aa957f0c760330e02eecceb5367b34c4a4e77aef767bd6a059757c1cd83495f50c08c5219a8185ee7ae86cc0

  • SSDEEP

    1536:Fq3ZufbLDnb+Qnu+LKaLrEStwqjWKNaXEl4He2C:s3ZufbnnbdLKWrzjvNaXc2

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1879599f1fde03fa1f1db46364c2d0ff67e79507094f36b413790fe72159e33.exe
    "C:\Users\Admin\AppData\Local\Temp\f1879599f1fde03fa1f1db46364c2d0ff67e79507094f36b413790fe72159e33.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Users\Admin\AppData\Local\Temp\f1879599f1fde03fa1f1db46364c2d0ff67e79507094f36b413790fe72159e33.exe
      "C:\Users\Admin\AppData\Local\Temp\f1879599f1fde03fa1f1db46364c2d0ff67e79507094f36b413790fe72159e33.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\system\winrsc.exe
        "C:\Windows\system\winrsc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1760 -s 120
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2028
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\F18795~1.EXE > nul
        3⤵
          PID:1824

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\system\winrsc.exe

      Filesize

      69KB

      MD5

      bc3812883dc8c0dc2e55f8a7aa6fe782

      SHA1

      cb61c72b438b5f4566c474a262518892521068cb

      SHA256

      f1879599f1fde03fa1f1db46364c2d0ff67e79507094f36b413790fe72159e33

      SHA512

      fafad395e94c0d647b00613dc91ddcdfd86ad2d0aa957f0c760330e02eecceb5367b34c4a4e77aef767bd6a059757c1cd83495f50c08c5219a8185ee7ae86cc0

    • \Windows\system\winrsc.exe

      Filesize

      69KB

      MD5

      bc3812883dc8c0dc2e55f8a7aa6fe782

      SHA1

      cb61c72b438b5f4566c474a262518892521068cb

      SHA256

      f1879599f1fde03fa1f1db46364c2d0ff67e79507094f36b413790fe72159e33

      SHA512

      fafad395e94c0d647b00613dc91ddcdfd86ad2d0aa957f0c760330e02eecceb5367b34c4a4e77aef767bd6a059757c1cd83495f50c08c5219a8185ee7ae86cc0

    • \Windows\system\winrsc.exe

      Filesize

      69KB

      MD5

      bc3812883dc8c0dc2e55f8a7aa6fe782

      SHA1

      cb61c72b438b5f4566c474a262518892521068cb

      SHA256

      f1879599f1fde03fa1f1db46364c2d0ff67e79507094f36b413790fe72159e33

      SHA512

      fafad395e94c0d647b00613dc91ddcdfd86ad2d0aa957f0c760330e02eecceb5367b34c4a4e77aef767bd6a059757c1cd83495f50c08c5219a8185ee7ae86cc0

    • \Windows\system\winrsc.exe

      Filesize

      69KB

      MD5

      bc3812883dc8c0dc2e55f8a7aa6fe782

      SHA1

      cb61c72b438b5f4566c474a262518892521068cb

      SHA256

      f1879599f1fde03fa1f1db46364c2d0ff67e79507094f36b413790fe72159e33

      SHA512

      fafad395e94c0d647b00613dc91ddcdfd86ad2d0aa957f0c760330e02eecceb5367b34c4a4e77aef767bd6a059757c1cd83495f50c08c5219a8185ee7ae86cc0

    • \Windows\system\winrsc.exe

      Filesize

      69KB

      MD5

      bc3812883dc8c0dc2e55f8a7aa6fe782

      SHA1

      cb61c72b438b5f4566c474a262518892521068cb

      SHA256

      f1879599f1fde03fa1f1db46364c2d0ff67e79507094f36b413790fe72159e33

      SHA512

      fafad395e94c0d647b00613dc91ddcdfd86ad2d0aa957f0c760330e02eecceb5367b34c4a4e77aef767bd6a059757c1cd83495f50c08c5219a8185ee7ae86cc0

    • \Windows\system\winrsc.exe

      Filesize

      69KB

      MD5

      bc3812883dc8c0dc2e55f8a7aa6fe782

      SHA1

      cb61c72b438b5f4566c474a262518892521068cb

      SHA256

      f1879599f1fde03fa1f1db46364c2d0ff67e79507094f36b413790fe72159e33

      SHA512

      fafad395e94c0d647b00613dc91ddcdfd86ad2d0aa957f0c760330e02eecceb5367b34c4a4e77aef767bd6a059757c1cd83495f50c08c5219a8185ee7ae86cc0

    • \Windows\system\winrsc.exe

      Filesize

      69KB

      MD5

      bc3812883dc8c0dc2e55f8a7aa6fe782

      SHA1

      cb61c72b438b5f4566c474a262518892521068cb

      SHA256

      f1879599f1fde03fa1f1db46364c2d0ff67e79507094f36b413790fe72159e33

      SHA512

      fafad395e94c0d647b00613dc91ddcdfd86ad2d0aa957f0c760330e02eecceb5367b34c4a4e77aef767bd6a059757c1cd83495f50c08c5219a8185ee7ae86cc0

    • memory/684-63-0x0000000029A00000-0x0000000029A2C000-memory.dmp

      Filesize

      176KB

    • memory/684-61-0x0000000000400000-0x0000000000B6B000-memory.dmp

      Filesize

      7.4MB

    • memory/684-57-0x0000000029A00000-0x0000000029A2C000-memory.dmp

      Filesize

      176KB

    • memory/684-55-0x0000000029A00000-0x0000000029A2C000-memory.dmp

      Filesize

      176KB

    • memory/684-74-0x0000000029A00000-0x0000000029A2C000-memory.dmp

      Filesize

      176KB

    • memory/1584-54-0x0000000075241000-0x0000000075243000-memory.dmp

      Filesize

      8KB

    • memory/1584-60-0x0000000000400000-0x0000000000B6B000-memory.dmp

      Filesize

      7.4MB

    • memory/1760-75-0x0000000000400000-0x0000000000B6B000-memory.dmp

      Filesize

      7.4MB